Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

The 5 Phases of Hacking: Scanning

Date:
March 19, 2021
Author:
Global Knowledge

Editor's note:

This excerpt has been derived from Leonard Chin's white paper, "5 Phases Every Hacker Must Follow," which has been reprinted with permission.


 

Of the five phases of hacking, attackers often use a method called "scanning" before they attack a network.

What is scanning?

Scanning can be considered a logical extension (and overlap) of active reconnaissance that helps attackers identify specific vulnerabilities.

It's often that attackers use automated tools such as network scanners and war dialers to locate systems and attempt to discover vulnerabilities.

An attacker follows a particular sequence of steps in order to scan a network. The scanning methods may differ based on the attack objectives, which are set up before the attackers actually begin this process.

How Scanning Tools Help Hackers

The most commonly used tools are vulnerability scanners that can search for several known vulnerabilities on a target network and potentially detect thousands of vulnerabilities. This gives attackers the advantage of time because they only have to find a single means of entry while the systems’ professional has to secure many vulnerable areas by applying patches.

Organizations that deploy intrusion detection systems still have reason to worry because attackers can use evasion techniques at both the application and network levels.

Attackers can gather critical network information, such as the mapping of systems, routers, and firewalls, with simple tools like traceroute, which are computer network diagnostic commands. They can also use tools like Cheops, a network management tool, to add sweeping functionality along with what traceroute renders.

Port scanners can be used to detect listening ports to find information about the nature of services running on the target machine. The primary defense technique against port scanners is to shut down unnecessary services. Appropriate filtering may also be adopted as a defense mechanism, but attackers can still use tools to determine filtering rules.

 

Scanning Is Phase 2 of Hacking

Scanning is the second phase of hacking. It's preceded by reconnaissance. The remaining phases are:

3. Gaining Access

4. Maintaining Access

5. Covering tracks

 

Learn More About Hacking in this Course

 

Why take Certified Ethical Hacker?

Given the many cybersecurity attacks and great volume of personal data at risk, plus the potential legal liabilities, the need for certified ethical hackers is quite high. This course is a must-take for anyone responsible for network and data security who is looking to get CEH certified. Read more on the course page here.